SCIM patch an array of operations to a Group and applies them sequentially.
See SCIM specification for more.
Press shift + S to search API reference.
https://airtable.com/scim/v2/Groups/{groupId}
SCIM patch an array of operations to a Group and applies them sequentially.
See SCIM specification for more.
Authentication | Personal access token, OAuth integration |
Scope | enterprise.scim.usersAndGroups:manage |
User role | Enterprise admin Admins of multiple enterprises
should use a service account's token when calling this route. |
Billing plans | Enterprise (pre-2023.08 legacy plan), Enterprise Scale |
array of strings A list of schemas, including at least SCIM's PatchOp schema URI. | |||||||
array of the below object A list of SCIM patch operations to perform. See the SCIM PATCH protocol for details.
|
See SCIM Groups
string A user group ID | |||
array of strings A list of schemas, including at least SCIM's core group schema URI. | |||
string | null Becomes the displayName of the group in Airtable. It must not be in use already. | |||
optional< array of the below object > List of members of the group.
|
$curl -X PATCH "https://airtable.com/scim/v2/Groups/{groupId}" \-H "Authorization: Bearer YOUR_TOKEN" \-H "Content-Type: application/json" \--data '{"Operations": [{"op": "add","path": "members","value": {"value": "usrI7HMkO7sAefUHk"}},{"op": "remove","path": "members[value eq\"usrI7HMkO7sAefUHk\"]"},{"op": "replace","path": "members","value": [{"value": "usrI7HMkO7sAefUHk"}]},{"op": "replace","path": "displayName","value": "Updated Example Group"}],"schemas": ["urn:ietf:params:scim:api:messages:2.0:PatchOp"]}'
{"displayName": "Updated Example Group","id": "ugpQ7PJ2boxzMAKFU","members": [{"value": "usrI7HMkO7sAefUHk"}],"schemas": ["urn:ietf:params:scim:schemas:core:2.0:Group"]}